ID CVE-2018-11048
Summary Dell EMC Data Protection Advisor, versions 6.2, 6,3, 6.4, 6.5 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 contain a XML External Entity (XXE) Injection vulnerability in the REST API. An authenticated remote malicious user could potentially exploit this vulnerability to read certain system files in the server or cause denial of service by supplying specially crafted Document Type Definitions (DTDs) in an XML request.
References
Vulnerable Configurations
  • cpe:2.3:a:dell:emc_data_protection_advisor:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_data_protection_advisor:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_data_protection_advisor:6.3:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_data_protection_advisor:6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_data_protection_advisor:6.4:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_data_protection_advisor:6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_data_protection_advisor:6.5:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_data_protection_advisor:6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.1:*:*:*:*:*:*:*
CVSS
Base: 5.5 (as of 08-12-2020 - 17:08)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:P
refmap via4
bid 105130
fulldisc 20180803 DSA-2018-112: Dell EMC Data Protection Advisor XML External Entity Vulnerability
sectrack 1041417
Last major update 08-12-2020 - 17:08
Published 10-08-2018 - 20:29
Last modified 08-12-2020 - 17:08
Back to Top